Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 15, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196151 6.8 警告 ヒューレット・パッカード - HP System Management Homepage におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-3846 2012-04-13 16:19 2012-04-12 Show GitHub Exploit DB Packet Storm
196152 6.5 警告 Cloudera, Inc. - Cloudera Manager および Cloudera Service and Configuration Manager における任意のユーザアカウントになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2012-2230 2012-04-13 15:35 2011-04-12 Show GitHub Exploit DB Packet Storm
196153 6.5 警告 Cloudera, Inc.
Apache Software Foundation
- Cloudera 製品で使用される Apache Hadoop における任意のクラスタユーザアカウントになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2012-1574 2012-04-13 15:33 2012-04-12 Show GitHub Exploit DB Packet Storm
196154 5.8 警告 株式会社リクルート - どこでもリクナビ2013 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1240 2012-04-13 12:02 2012-04-13 Show GitHub Exploit DB Packet Storm
196155 5.8 警告 COM Meets Ruby - ActiveScriptRuby に HTML 上で任意の Ruby スクリプトを実行可能な脆弱性 CWE-Other
その他
CVE-2012-1241 2012-04-13 12:01 2012-04-13 Show GitHub Exploit DB Packet Storm
196156 7.5 危険 360安全中心 - 360圧縮 (360zip) における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2225 2012-04-13 11:45 2012-04-11 Show GitHub Exploit DB Packet Storm
196157 7.5 危険 迅雷 - 迅雷 (Xunlei Thunder) における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-2224 2012-04-13 11:44 2012-03-6 Show GitHub Exploit DB Packet Storm
196158 4.3 警告 Plume CMS - Plume CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2156 2012-04-13 11:07 2012-04-11 Show GitHub Exploit DB Packet Storm
196159 4.3 警告 CMS Made Simple - CMS Made Simple の admin/edituser.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1992 2012-04-13 11:06 2012-04-11 Show GitHub Exploit DB Packet Storm
196160 7.5 危険 Ola Lasisi - e-ticketing の loginscript.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1673 2012-04-12 16:57 2011-04-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 16, 2024, 5:18 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
258261 - oracle peoplesoft_products Unspecified vulnerability in the PeopleSoft Enterprise PT PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote attackers to affect confidentiality via unknown vectors relat… NVD-CWE-noinfo
CVE-2014-2437 2014-04-17 03:13 2014-04-16 Show GitHub Exploit DB Packet Storm
258262 - oracle peoplesoft_products Unspecified vulnerability in the PeopleSoft Enterprise PT PeopleTools component in Oracle PeopleSoft Products 8.53 allows remote attackers to affect availability via unknown vectors related to Integr… NVD-CWE-noinfo
CVE-2014-2433 2014-04-17 03:10 2014-04-16 Show GitHub Exploit DB Packet Storm
258263 - oracle peoplesoft_products Unspecified vulnerability in the PeopleSoft Enterprise CS Campus Self Service component in Oracle PeopleSoft Products 9.0 allows remote authenticated users to affect confidentiality via unknown vecto… NVD-CWE-noinfo
CVE-2014-2429 2014-04-17 03:09 2014-04-16 Show GitHub Exploit DB Packet Storm
258264 - oracle identity_analytics
sun_role_manager
Unspecified vulnerability in the Oracle Identity Analytics component in Oracle Fusion Middleware Oracle Identity Analytics 11.1.1.5 and Sun Role Manager 5.0 allows remote authenticated users to affec… NVD-CWE-noinfo
CVE-2014-2411 2014-04-17 03:00 2014-04-16 Show GitHub Exploit DB Packet Storm
258265 - oracle fusion_middleware Unspecified vulnerability in the Oracle OpenSSO component in Oracle Fusion Middleware 8.0 Update 2 Patch 5 allows remote authenticated users to affect integrity and availability via unknown vectors r… NVD-CWE-noinfo
CVE-2014-2426 2014-04-17 02:59 2014-04-16 Show GitHub Exploit DB Packet Storm
258266 - oracle fusion_middleware Unspecified vulnerability in the Oracle OpenSSO component in Oracle Fusion Middleware 8.0 Update 2 Patch 5 allows remote authenticated users to affect confidentiality via unknown vectors. NVD-CWE-noinfo
CVE-2014-2425 2014-04-17 02:58 2014-04-16 Show GitHub Exploit DB Packet Storm
258267 - oracle database_server Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, and 12.1.0.1 allows remote authenticated users to affect confidentiality and integrity vi… NVD-CWE-noinfo
CVE-2014-2408 2014-04-17 02:56 2014-04-16 Show GitHub Exploit DB Packet Storm
258268 - oracle mysql Unspecified vulnerability in Oracle MySQL Server 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer. NVD-CWE-noinfo
CVE-2014-2450 2014-04-17 02:53 2014-04-16 Show GitHub Exploit DB Packet Storm
258269 - oracle database_server Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, and 12.1.0.1 allows remote authenticated users to affect confidentiality, integrity, and … NVD-CWE-noinfo
CVE-2014-2406 2014-04-17 02:22 2014-04-16 Show GitHub Exploit DB Packet Storm
258270 - oracle database_server Per: http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html "The CVSS Base Score is 8.5 only for Windows. For Linux, Unix and other platforms, the CVSS Base Score is 6.0, and the … NVD-CWE-noinfo
CVE-2014-2406 2014-04-17 02:22 2014-04-16 Show GitHub Exploit DB Packet Storm